Known Exploited Vulnerability
9.8
CRITICAL
CVE-2021-42237
Sitecore XP Remote Command Execution Vulnerability - [Actively Exploited]
Description

Sitecore XP 7.5 Initial Release to Sitecore XP 8.2 Update-7 is vulnerable to an insecure deserialization attack where it is possible to achieve remote command execution on the machine. No authentication or special configuration is required to exploit this vulnerability.

INFO

Published Date :

Nov. 5, 2021, 10:15 a.m.

Last Modified :

Dec. 3, 2021, 9:17 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Sitcore XP contains an insecure deserialization vulnerability which can allow for remote code execution.

Required Action :

Apply updates per vendor instructions.

Public PoC/Exploit Available at Github

CVE-2021-42237 has a 13 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2021-42237 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Sitecore experience_platform
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-42237.

URL Resource
http://packetstormsecurity.com/files/164988/Sitecore-Experience-Platform-XP-Remote-Code-Execution.html Third Party Advisory VDB Entry
http://sitecore.com Vendor Advisory
https://blog.assetnote.io/2021/11/02/sitecore-rce/ Exploit Third Party Advisory
https://support.sitecore.com/kb?id=kb_article_view&sysparm_article=KB1000776 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Resources to learn about Insecure Deserialization

Updated: 2 months ago
1 stars 0 fork 0 watcher
Born at : April 17, 2024, 7 p.m. This repo has been linked 20 different CVEs too.

All CVE - PoC in GitHub

poc proofofconcept tester allcve cvegithub cvenew cvepoc cveupdate

Updated: 1 month, 3 weeks ago
5 stars 2 fork 2 watcher
Born at : March 22, 2024, 3:58 p.m. This repo has been linked 928 different CVEs too.

None

Updated: 7 months ago
1 stars 0 fork 0 watcher
Born at : March 11, 2024, 1:21 p.m. This repo has been linked 930 different CVEs too.

None

Updated: 5 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : Feb. 27, 2024, 3:28 p.m. This repo has been linked 22 different CVEs too.

Pipelines | bugbounty | hacking | redteaming | blueteaming | soc | noc | tricks

Updated: 8 months, 2 weeks ago
1 stars 1 fork 1 watcher
Born at : Jan. 12, 2024, 3:46 a.m. This repo has been linked 16 different CVEs too.

cve-2019-11510, cve-2019-19781, cve-2020-5902,               cve-2021-1497, cve-2021-20090, cve-2021-22006, cve-2021-22205, cve-2021-26084, cve-2021-26855, cve-2021-26857, cve-2021–26857, cve-2021–26858, cve-2021–26865

Updated: 8 months, 4 weeks ago
2 stars 1 fork 1 watcher
Born at : Dec. 13, 2022, 8:41 a.m. This repo has been linked 21 different CVEs too.

None

Updated: 8 months ago
2 stars 2 fork 2 watcher
Born at : Nov. 25, 2022, 5:43 p.m. This repo has been linked 930 different CVEs too.

For detection of sitecore RCE - CVE-2021-42237

Python

Updated: 2 years ago
0 stars 0 fork 0 watcher
Born at : Sept. 22, 2022, 12:32 p.m. This repo has been linked 1 different CVEs too.

None

Python

Updated: 1 year, 6 months ago
1 stars 0 fork 0 watcher
Born at : June 30, 2022, 10:44 a.m. This repo has been linked 1 different CVEs too.

None

Updated: 3 months, 2 weeks ago
8 stars 1 fork 1 watcher
Born at : June 21, 2022, 7:45 a.m. This repo has been linked 943 different CVEs too.

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 month, 1 week ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

An exploit/PoC for CVE-2021-42237

Updated: 3 months, 3 weeks ago
12 stars 2 fork 2 watcher
Born at : Jan. 16, 2022, 5:22 a.m. This repo has been linked 1 different CVEs too.

essential templates for kenzer [DEPRECATED]

kenzer vulnerabilities kenzer-templates arpsyndicate

Python Shell Ruby

Updated: 2 months ago
106 stars 32 fork 32 watcher
Born at : Sept. 18, 2020, 9:03 p.m. This repo has been linked 1653 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-42237 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-42237 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Dec. 03, 2021

    Action Type Old Value New Value
    Changed Reference Type http://packetstormsecurity.com/files/164988/Sitecore-Experience-Platform-XP-Remote-Code-Execution.html No Types Assigned http://packetstormsecurity.com/files/164988/Sitecore-Experience-Platform-XP-Remote-Code-Execution.html Third Party Advisory, VDB Entry
  • CVE Modified by [email protected]

    Nov. 16, 2021

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/164988/Sitecore-Experience-Platform-XP-Remote-Code-Execution.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Nov. 09, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://sitecore.com No Types Assigned http://sitecore.com Vendor Advisory
    Changed Reference Type https://blog.assetnote.io/2021/11/02/sitecore-rce/ No Types Assigned https://blog.assetnote.io/2021/11/02/sitecore-rce/ Exploit, Third Party Advisory
    Changed Reference Type https://support.sitecore.com/kb?id=kb_article_view&sysparm_article=KB1000776 No Types Assigned https://support.sitecore.com/kb?id=kb_article_view&sysparm_article=KB1000776 Vendor Advisory
    Added CWE NIST CWE-502
    Added CPE Configuration OR *cpe:2.3:a:sitecore:experience_platform:7.5:-:*:*:*:*:*:* *cpe:2.3:a:sitecore:experience_platform:7.5:update1:*:*:*:*:*:* *cpe:2.3:a:sitecore:experience_platform:7.5:update2:*:*:*:*:*:* *cpe:2.3:a:sitecore:experience_platform:8.0:-:*:*:*:*:*:* *cpe:2.3:a:sitecore:experience_platform:8.0:sp1:*:*:*:*:*:* *cpe:2.3:a:sitecore:experience_platform:8.0:update1:*:*:*:*:*:* *cpe:2.3:a:sitecore:experience_platform:8.0:update2:*:*:*:*:*:* *cpe:2.3:a:sitecore:experience_platform:8.0:update3:*:*:*:*:*:* *cpe:2.3:a:sitecore:experience_platform:8.0:update4:*:*:*:*:*:* *cpe:2.3:a:sitecore:experience_platform:8.0:update5:*:*:*:*:*:* *cpe:2.3:a:sitecore:experience_platform:8.0:update6:*:*:*:*:*:* *cpe:2.3:a:sitecore:experience_platform:8.0:update7:*:*:*:*:*:* *cpe:2.3:a:sitecore:experience_platform:8.1:-:*:*:*:*:*:* *cpe:2.3:a:sitecore:experience_platform:8.1:update1:*:*:*:*:*:* *cpe:2.3:a:sitecore:experience_platform:8.1:update2:*:*:*:*:*:* *cpe:2.3:a:sitecore:experience_platform:8.1:update3:*:*:*:*:*:* *cpe:2.3:a:sitecore:experience_platform:8.2:-:*:*:*:*:*:* *cpe:2.3:a:sitecore:experience_platform:8.2:update1:*:*:*:*:*:* *cpe:2.3:a:sitecore:experience_platform:8.2:update2:*:*:*:*:*:* *cpe:2.3:a:sitecore:experience_platform:8.2:update3:*:*:*:*:*:* *cpe:2.3:a:sitecore:experience_platform:8.2:update4:*:*:*:*:*:* *cpe:2.3:a:sitecore:experience_platform:8.2:update5:*:*:*:*:*:* *cpe:2.3:a:sitecore:experience_platform:8.2:update6:*:*:*:*:*:* *cpe:2.3:a:sitecore:experience_platform:8.2:update7:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-42237 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-42237 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

97.52 }} -0.01%

score

0.99993

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability